This is not the latest report. Click
here to view the latest report.
CWE Statistics for SAP SE as of 01/13/2024
388
59
40
56
Reference
0-69.9%
|
Provider |
94.9
Contributor
70-94.9%
Provider
95-100%
CVE | CNA Value | Alignment | NIST Value | Reason |
---|---|---|---|---|
CVE-2022-22528 (1 of 1) | CWE-427 | CWE-427 | ||
CVE-2022-28771 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2022-28773 (1 of 1) | CWE-674 | CWE-674 | ||
CVE-2022-31595 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2022-41177 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41179 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41180 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41184 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41185 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41186 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41187 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41189 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41190 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41191 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41193 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41195 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41196 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41198 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41199 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41200 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41201 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41202 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41211 (3 of 3) | CWE-119 | CWE-119 | ||
CWE-787 | CWE-119 | |||
CWE-787 | CWE-787 | |||
CVE-2022-41263 (1 of 1) | CWE-352 | CWE-352 | ||
CVE-2023-6542 (1 of 1) | CWE-863 | CWE-863 | ||
CVE-2023-31403 (0 of 1) | CWE-284 | ≠ | CWE-863 | More specific CWE option available |
CVE-2023-35871 (1 of 1) | CWE-787 | CWE-787 | ||
CVE-2023-35873 (1 of 1) | CWE-306 | CWE-306 | ||
CVE-2023-36919 (1 of 1) | CWE-644 | CWE-116 | ||
CVE-2023-36920 (1 of 1) | CWE-1021 | CWE-1021 | ||
CVE-2023-36921 (1 of 1) | CWE-644 | CWE-116 | ||
CVE-2023-36922 (1 of 1) | CWE-78 | CWE-78 | ||
CVE-2023-36926 (2 of 2) | CWE-287 | CWE-287 | ||
CWE-200 | More specific CWE option available | |||
CVE-2023-37492 (1 of 1) | CWE-862 | CWE-862 | ||
CVE-2023-39438 (3 of 3) | CWE-862 | CWE-862 | ||
CWE-424 | More specific CWE option available | |||
CWE-863 | More specific CWE option available | |||
CVE-2023-40306 (1 of 1) | CWE-601 | CWE-601 | ||
CVE-2023-42474 (1 of 1) | CWE-79 | CWE-79 | ||
CVE-2023-49581 (0 of 1) | CWE-200 | ≠ | CWE-89 | More specific CWE option available |
CVE-2023-49587 (1 of 1) | CWE-77 | CWE-77 | ||
CVE-2024-21735 (0 of 1) | CWE-285 | ≠ | CWE-863 | More specific CWE option available |